-
RingReaper Public
Forked from MatheuZSecurity/RingReaperLinux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.
C MIT License UpdatedJul 30, 2025 -
Rust-for-Malware-Development Public
Forked from Whitecat18/Rust-for-Malware-DevelopmentThis repository contains complete resources and coding practices for malware development using Rust 🦀.
Rust MIT License UpdatedJul 26, 2025 -
payloads Public
Forked from joey-melo/payloadsPayloads for AI Red Teaming and beyond
MIT License UpdatedJul 24, 2025 -
evil-mcp-server Public
Forked from promptfoo/evil-mcp-serverAn evil MCP server used for redteam testing
TypeScript MIT License UpdatedJul 10, 2025 -
TcpNsiKill Public
Forked from kyxiaxiang/TcpNsiKillSimulate per-process disconnection in red team environments
C++ UpdatedJun 6, 2025 -
-
SkyFall-Pack Public
Forked from nickvourd/SkyFall-PackYour Skyfall Infrastructure Pack
Go MIT License UpdatedFeb 14, 2025 -
-
-
wgetsh Public
Forked from Cyblex-Consulting/wgetshReverse shell framework using only wget and sh on the remote machine
Shell UpdatedJan 17, 2025 -
legion Public
Forked from muellerberndt/legionScrappy web3 bug hunting army
Python Other UpdatedDec 25, 2024 -
ProcessInjectionTechniques Public
Forked from Offensive-Panda/ProcessInjectionTechniquesThis comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
C++ MIT License UpdatedDec 7, 2024 -
-
Stuxnet-Source Public
Forked from loneicewolf/Stuxnet-Sourcestuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.
UpdatedAug 28, 2024 -
linkedIn_auto_jobs_applier_with_AI Public
Forked from feder-cr/Jobs_Applier_AI_Agent_AIHawkLinkedIn_AIHawk is a tool that automates the jobs application process on LinkedIn. Utilizing artificial intelligence, it enables users to apply for multiple job offers in an automated and personali…
-
llevm Public
Forked from 0xKoda/llevmTalk with EVM Bytecode using webLLM
HTML MIT License UpdatedAug 23, 2024 -
-
wireguard-install Public
Forked from hwdsl2/wireguard-installWireGuard VPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS, Fedora, openSUSE and Raspberry Pi OS
Shell MIT License UpdatedAug 7, 2024 -
-
Voidgate Public
Forked from vxCrypt0r/VoidgateA technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…
C++ BSD 3-Clause "New" or "Revised" License UpdatedJun 12, 2024 -
OpenRedTeaming Public
Forked from Libr-AI/OpenRedTeamingPapers about red teaming LLMs and Multimodal models.
MIT License UpdatedApr 30, 2024 -
stride Public
Forked from loosehose/strideStride is an open-source tool that simplifies the process of setting up and managing red team infrastructure. It provides a user-friendly interface for quickly deploying and configuring various com…
CSS UpdatedApr 12, 2024 -
-
grimreaper Public
Forked from RistBS/grimreaperA improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls
C UpdatedMar 22, 2024 -
Venoma Public
Forked from ProcessusT/VenomaYet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
C++ UpdatedMar 19, 2024 -
SymProcSleuth Public
Forked from a7t0fwa7/SymProcSleuthA pure C version of SymProcAddress
C UpdatedMar 17, 2024 -
girlfriend Public
Forked from fuzzland/girlfriendGirl Friend <- Generate Foundry Fork Test from Attack Transaction
Rust MIT License UpdatedMar 13, 2024 -
GCR-Google-Calendar-RAT Public
Forked from MrSaighnal/GCR-Google-Calendar-RATGoogle Calendar RAT is a PoC of Command&Control over Google Calendar Events
Python MIT License UpdatedNov 13, 2023 -
vectorbt_backtesting Public
Forked from quant-science/vectorbt_backtestingPython UpdatedNov 8, 2023 -